VDB-79829 · CVE-2015-8476 · BID 78619

PHPMailer up to 5.2.13 class.phpmailer.php sendCommand input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in PHPMailer up to 5.2.13. It has been rated as critical. This issue affects the function sendCommand of the file class.phpmailer.php. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Multiple CRLF injection vulnerabilities in PHPMailer before 5.2.14 allow attackers to inject arbitrary SMTP commands via CRLF sequences in an (1) email address to the validateAddress function in class.phpmailer.php or (2) SMTP command to the sendCommand function in class.smtp.php, a different vulnerability than CVE-2012-0796.

The weakness was shared 12/16/2015 by Takeshi Terada (Website). The advisory is shared at github.com. The identification of this vulnerability is CVE-2015-8476 since 12/04/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are known, but no exploit is available.

By approaching the search of inurl:class.phpmailer.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 87268 (Debian DLA-363-1 : libphp-phpmailer security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading to version 5.2.14 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87268).

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87268
Nessus Name: Debian DLA-363-1 : libphp-phpmailer security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703416
OpenVAS Name: Debian Security Advisory DSA 3416-1 (libphp-phpmailer - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: PHPMailer 5.2.14
Patch: github.com

Timelineinfo

11/01/2015 🔍
11/01/2015 +0 days 🔍
12/04/2015 +33 days 🔍
12/08/2015 +4 days 🔍
12/09/2015 +1 days 🔍
12/16/2015 +7 days 🔍
12/16/2015 +0 days 🔍
12/17/2015 +1 days 🔍
12/29/2015 +12 days 🔍
07/01/2022 +2376 days 🔍

Sourcesinfo

Advisory: 6687a96a18b8f12148881e4ddde795ae477284b0
Researcher: Takeshi Terada
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-8476 (🔍)
OVAL: 🔍

Vulnerability Center: 55430 - PHPMailer before 5.2.14 Multiple Remote CRLF Injection Vulnerabilities, Medium
SecurityFocus: 78619 - PHPMailer 'class.phpmailer.php' Security Bypass Vulnerability

Entryinfo

Created: 12/17/2015 09:28
Updated: 07/01/2022 09:56
Changes: 12/17/2015 09:28 (60), 06/20/2018 08:24 (13), 07/01/2022 09:52 (5), 07/01/2022 09:56 (1)
Complete: 🔍
Cache ID: 18:465

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!